exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 33 RSS Feed

Files Date: 2016-02-16 to 2016-02-17

Aircrack-ng Wireless Network Tools 1.2 RC4
Posted Feb 16, 2016
Site aircrack-ng.org

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Changes: Various improvements and bug fixes including improved chipset detection on FreeBSD for Airmon-ng, compilation fixes, and more.
tags | tool, wireless
systems | unix
SHA-256 | d93ac16aade5b4d37ab8cdf6ce4b855835096ccf83deb65ffdeff6d666eaff36
Debian Security Advisory 3480-1
Posted Feb 16, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3480-1 - Several vulnerabilities have been fixed in the GNU C Library, eglibc.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2014-8121, CVE-2015-1781, CVE-2015-7547, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778, CVE-2015-8779
SHA-256 | f21bc37873b6d3f878293b24b50bceadf6e2f468ced587d39dcdaea3989a7fc3
Ubuntu Security Notice USN-2899-1
Posted Feb 16, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2899-1 - It was discovered that LibreOffice incorrectly handled LWP document files. If a user were tricked into opening a specially crafted LWP document, a remote attacker could cause LibreOffice to crash, and possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-0794, CVE-2016-0795
SHA-256 | f95a1af1cf1d97dc44ae03be978260260030bfa3db681c00ec0be3f68b0cef30
Red Hat Security Advisory 2016-0225-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0225-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

tags | advisory, remote, overflow
systems | linux, redhat, osx
advisories | CVE-2015-7547
SHA-256 | 36bb67815bd7e37f3beda38548970f1dc500e60b18ee2344ee80be50c5f3fdc6
Red Hat Security Advisory 2016-0176-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0176-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

tags | advisory, remote, overflow
systems | linux, redhat, osx
advisories | CVE-2015-5229, CVE-2015-7547
SHA-256 | cb26d916df37d2282250c405f15e20226153e6df9e8e3e0b9d8911eda607768a
Red Hat Security Advisory 2016-0175-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0175-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

tags | advisory, remote, overflow
systems | linux, redhat, osx
advisories | CVE-2015-7547
SHA-256 | 250da49162f89ae85605b47646659f001c5b45318d448d14ed1f4d5a1b608c74
Redaxo CMS 5.0.0 Cross Site Scripting / SQL Injection
Posted Feb 16, 2016
Authored by Tim Herres | Site lsexperts.de

Redaxo CMS version 5.0.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | 58872f982df928318a4cb6b46edbd08e6a1402810a83f6f9f3adffa56501e2dc
TOTVS RM PORTAL Cross Site Scripting
Posted Feb 16, 2016
Authored by vesp3r

TOTVS RM PORTAL suffers from multiple cross site scripting vulnerabilities. The vendor has not responded to reports.

tags | exploit, vulnerability, xss
SHA-256 | d1e1efd5672a465ab411b93f67845833725772fa6b91c133b1dcd9b880e852d2
phpMyBackupPro 2.5 CSRF / Remote Command Execution
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from remote command execution and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, csrf
SHA-256 | 15b9107732b5558a738085c34214eff5335f320ba47d355c47d18884606d6f5d
phpMyBackupPro 2.5 Shell Upload
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 50e0dd607fcedc615a8d0c0bb3ddd9ce81b3c8539d4cc0cf6c76e00f347911ce
phpMyBackupPro 2.5 Cross Site Scripting
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

phpMyBackupPro version 2.5 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | b0f8b42735d7a0883a11e14cc8433ac6387e9932da299ce455a9ec13f775bae2
Microsoft AFD.SYS Dangling Pointer Privilege Escalation
Posted Feb 16, 2016
Authored by Rick Larabee

Microsoft afd.sys version 6.1.7600.16385 suffers from a dangling pointer privilege escalation vulnerability. This exploit demonstrates the vulnerability discussed in MS14-040.

tags | exploit
advisories | CVE-2014-1767
SHA-256 | 43aecafba8f866db9836e1cf4df9c1bc15350cd135f9e99abda52e36dca71d06
smbgrind.exe Buffer Overflow
Posted Feb 16, 2016
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

smbgrind.exe suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | a6cc32b60c5b420033593bbd7a0064d9e918dd7334c279a954bb80f532def656
Manage Engine OPutils 8.0 Authorization Bypass
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from an authorization bypass vulnerability due to a missing function level access control.

tags | exploit, bypass
SHA-256 | b9e7e86ebc2d1e55dc5329a95efdaca283be5268b1a3a03b374a5d737c611082
Ntpd ntp-4.2.6p5 ctl_putdata() Buffer Overflow
Posted Feb 16, 2016
Authored by Marcin Kozlowski

Ntpd versions ntp-4.2.6p5 and below ctl_putdata() buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 20c1ff267a8bcac5da58926e1274d79d39784fce12793f29a8cdf27998079989
Manage Engine OPutils 8.0 Privilege Escalation
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | b977e013fda04f44e8af632bcc03cc1219b52ae3d3bd69ffba3b620b6a52c170
Manage Engine OPutils 8.0 Cross Site Request Forgery / Cross Site Scripting
Posted Feb 16, 2016
Authored by Kaustubh G. Padwad

Manage Engine OPutils version 8.0 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 733c28616c1891158bef1795b1d8b042f1e58ddc0cd0991868a9f08d50bd3559
FireEye FX / AX / NX / EX Analysis Bypass
Posted Feb 16, 2016
Authored by Moritz Jodeit | Site bluefrostsecurity.de

FireEye FX, AX, NX, and EX products suffer from an analysis bypass vulnerability.

tags | advisory, bypass
SHA-256 | 449aafd21ac2669413a7bfe12b72b0a0409a12dace2cd2b57d2a5622aa29d505
SAP PCo 2.2 / 2.3 / 15.0 / 15.1 Denial Of Service
Posted Feb 16, 2016
Authored by Mathieu Geli

SAP PCo versions 2.2, 2.3, 15.0, and 15.1 suffer from a denial of service vulnerability.

tags | advisory, denial of service
advisories | CVE-2015-8330
SHA-256 | 39b8bca8d12d613256ed16b6471e91e8cda9378908f629e973648bcbe9a349be
Red Hat Security Advisory 2016-0224-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0224-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2015-5157, CVE-2015-7872
SHA-256 | 00ab730508d67ce6b518ba890134a1d1d8898a4574f922bc1006d89b31f85489
Ubuntu Security Notice USN-2855-2
Posted Feb 16, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2855-2 - USN-2855-1 fixed vulnerabilities in Samba. The upstream fix for CVE-2015-5252 introduced a regression in certain specific environments. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2015-3223, CVE-2015-5252, CVE-2015-5296, CVE-2015-5299, CVE-2015-5330, CVE-2015-7540, CVE-2015-8467
SHA-256 | 7086d756a9e42b4c4cfa8d6023f2eaf650513adb4854120cd3732d1c818288b0
Red Hat Security Advisory 2016-0212-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0212-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2015-5157, CVE-2015-7872
SHA-256 | b771c9eefb04a0bae6b27307e6c6f3a2e4d927b2ee673b81a19677837f66263c
Red Hat Security Advisory 2016-0189-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0189-01 - PolicyKit is a toolkit for defining and handling authorizations. A denial of service flaw was found in how polkit handled authorization requests. A local, unprivileged user could send malicious requests to polkit, which could then cause the polkit daemon to corrupt its memory and crash. All polkit users should upgrade to these updated packages, which contain a backported patch to correct this issue. The system must be rebooted for this update to take effect.

tags | advisory, denial of service, local
systems | linux, redhat
advisories | CVE-2015-3256
SHA-256 | efad810d366fa419c7f930f6ba0aa4269866952ebe52b208004b87c85c809f77
Red Hat Security Advisory 2016-0188-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0188-01 - The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. An insecure temporary file use flaw was found in the way sos created certain sosreport files. A local attacker could possibly use this flaw to perform a symbolic link attack to reveal the contents of sosreport files, or in some cases modify arbitrary files and escalate their privileges on the system. This issue was discovered by Mateusz Guzik of Red Hat.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2015-7529
SHA-256 | bc5198ce417bbf8b6ff4c2ab4d6b3b7fc3a15fa5477c2a6e22c83c8f617850c1
Red Hat Security Advisory 2016-0185-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0185-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the Linux kernel's keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the Linux kernel handled IRET faults during the processing of NMIs. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2015-5157, CVE-2015-7872
SHA-256 | 1a2e527298ad69b36cf3c97378fa9634fd9b0bc9ef66a9c4a6fdf6769fb4a7cf
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close